Analysis
-
max time kernel
190s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 04:27
Static task
static1
Behavioral task
behavioral1
Sample
250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe
Resource
win10v2004-20221111-en
General
-
Target
250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe
-
Size
1009KB
-
MD5
63280dedabfe7caec283920f1b5ee3dd
-
SHA1
5efc119e54f35770a9dae6997b550982c82cc86b
-
SHA256
250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743
-
SHA512
45e0108743f5922352980565df9f24ac1bddf8b15aca4e00a58affd8bc9136eee5144fa53fa91c2a76cd0bdbbc366b41f9b9d978da88328ef7c91ff55c6a9983
-
SSDEEP
12288:RKfc7b5LkodZkB0YH6lmtSOE2UfQS/x1W5bUPodfCEVYHBF60GRGq4B:RKE7ttoBEmN3a/x1wBYh0I
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
vhwmdff.exevhwmdff.exevhwmdff.exepid process 2164 vhwmdff.exe 2360 vhwmdff.exe 3516 vhwmdff.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exevhwmdff.exevhwmdff.exedescription pid process target process PID 3908 set thread context of 2848 3908 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 2848 set thread context of 4636 2848 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 2164 set thread context of 2360 2164 vhwmdff.exe vhwmdff.exe PID 2360 set thread context of 3516 2360 vhwmdff.exe vhwmdff.exe -
Modifies registry class 8 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133141865590937296" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133141866038085359" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133141867042930439" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI svchost.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exevhwmdff.exevhwmdff.exepid process 2848 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 2848 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 2848 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 2848 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 4636 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 4636 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 2360 vhwmdff.exe 2360 vhwmdff.exe 2360 vhwmdff.exe 2360 vhwmdff.exe 3516 vhwmdff.exe 3516 vhwmdff.exe 3516 vhwmdff.exe 3516 vhwmdff.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
Processes:
vhwmdff.exesvchost.exedescription pid process Token: SeDebugPrivilege 3516 vhwmdff.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe Token: SeTcbPrivilege 788 svchost.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exevhwmdff.exevhwmdff.exevhwmdff.exesvchost.exedescription pid process target process PID 3908 wrote to memory of 2848 3908 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 3908 wrote to memory of 2848 3908 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 3908 wrote to memory of 2848 3908 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 3908 wrote to memory of 2848 3908 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 3908 wrote to memory of 2848 3908 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 3908 wrote to memory of 2848 3908 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 3908 wrote to memory of 2848 3908 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 3908 wrote to memory of 2848 3908 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 3908 wrote to memory of 2848 3908 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 2848 wrote to memory of 4636 2848 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 2848 wrote to memory of 4636 2848 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 2848 wrote to memory of 4636 2848 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 2848 wrote to memory of 4636 2848 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 2848 wrote to memory of 4636 2848 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 2848 wrote to memory of 4636 2848 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe 250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe PID 2164 wrote to memory of 2360 2164 vhwmdff.exe vhwmdff.exe PID 2164 wrote to memory of 2360 2164 vhwmdff.exe vhwmdff.exe PID 2164 wrote to memory of 2360 2164 vhwmdff.exe vhwmdff.exe PID 2164 wrote to memory of 2360 2164 vhwmdff.exe vhwmdff.exe PID 2164 wrote to memory of 2360 2164 vhwmdff.exe vhwmdff.exe PID 2164 wrote to memory of 2360 2164 vhwmdff.exe vhwmdff.exe PID 2164 wrote to memory of 2360 2164 vhwmdff.exe vhwmdff.exe PID 2164 wrote to memory of 2360 2164 vhwmdff.exe vhwmdff.exe PID 2164 wrote to memory of 2360 2164 vhwmdff.exe vhwmdff.exe PID 2360 wrote to memory of 3516 2360 vhwmdff.exe vhwmdff.exe PID 2360 wrote to memory of 3516 2360 vhwmdff.exe vhwmdff.exe PID 2360 wrote to memory of 3516 2360 vhwmdff.exe vhwmdff.exe PID 2360 wrote to memory of 3516 2360 vhwmdff.exe vhwmdff.exe PID 2360 wrote to memory of 3516 2360 vhwmdff.exe vhwmdff.exe PID 2360 wrote to memory of 3516 2360 vhwmdff.exe vhwmdff.exe PID 3516 wrote to memory of 788 3516 vhwmdff.exe svchost.exe PID 788 wrote to memory of 764 788 svchost.exe backgroundTaskHost.exe PID 788 wrote to memory of 764 788 svchost.exe backgroundTaskHost.exe PID 788 wrote to memory of 764 788 svchost.exe backgroundTaskHost.exe PID 788 wrote to memory of 4924 788 svchost.exe backgroundTaskHost.exe PID 788 wrote to memory of 4924 788 svchost.exe backgroundTaskHost.exe PID 788 wrote to memory of 4924 788 svchost.exe backgroundTaskHost.exe PID 788 wrote to memory of 828 788 svchost.exe BackgroundTransferHost.exe PID 788 wrote to memory of 828 788 svchost.exe BackgroundTransferHost.exe PID 788 wrote to memory of 828 788 svchost.exe BackgroundTransferHost.exe PID 788 wrote to memory of 3500 788 svchost.exe BackgroundTransferHost.exe PID 788 wrote to memory of 3500 788 svchost.exe BackgroundTransferHost.exe PID 788 wrote to memory of 3500 788 svchost.exe BackgroundTransferHost.exe PID 788 wrote to memory of 4416 788 svchost.exe BackgroundTransferHost.exe PID 788 wrote to memory of 4416 788 svchost.exe BackgroundTransferHost.exe PID 788 wrote to memory of 4416 788 svchost.exe BackgroundTransferHost.exe
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:764
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4924
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:828
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:3500
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:4416
-
C:\Users\Admin\AppData\Local\Temp\250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe"C:\Users\Admin\AppData\Local\Temp\250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe"C:\Users\Admin\AppData\Local\Temp\250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe"C:\Users\Admin\AppData\Local\Temp\250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4636
-
C:\Users\Admin\AppData\Local\Temp\vhwmdff.exeC:\Users\Admin\AppData\Local\Temp\vhwmdff.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\vhwmdff.exeC:\Users\Admin\AppData\Local\Temp\vhwmdff.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\vhwmdff.exeC:\Users\Admin\AppData\Local\Temp\vhwmdff.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3516
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD5fa1027bd794cd5a854733bdc46b6afa8
SHA19ba5b3d79c0438ab18cea30ba2d24222158800bc
SHA25634cfe0dfbb16d5f8f2f690be8d17e86adb736fbd5391eaae3391fc3c2f6ac2fc
SHA512f189e2fb8dc3c86d25c9caa6f6f2f4b19ead8a5cb7ea0a751e535e9120e3796b7a1b481236c4904cdac7e2d1eaaf904ef755e284cd539dc0f7cb50819ba39648
-
Filesize
1009KB
MD563280dedabfe7caec283920f1b5ee3dd
SHA15efc119e54f35770a9dae6997b550982c82cc86b
SHA256250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743
SHA51245e0108743f5922352980565df9f24ac1bddf8b15aca4e00a58affd8bc9136eee5144fa53fa91c2a76cd0bdbbc366b41f9b9d978da88328ef7c91ff55c6a9983
-
Filesize
1009KB
MD563280dedabfe7caec283920f1b5ee3dd
SHA15efc119e54f35770a9dae6997b550982c82cc86b
SHA256250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743
SHA51245e0108743f5922352980565df9f24ac1bddf8b15aca4e00a58affd8bc9136eee5144fa53fa91c2a76cd0bdbbc366b41f9b9d978da88328ef7c91ff55c6a9983
-
Filesize
1009KB
MD563280dedabfe7caec283920f1b5ee3dd
SHA15efc119e54f35770a9dae6997b550982c82cc86b
SHA256250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743
SHA51245e0108743f5922352980565df9f24ac1bddf8b15aca4e00a58affd8bc9136eee5144fa53fa91c2a76cd0bdbbc366b41f9b9d978da88328ef7c91ff55c6a9983
-
Filesize
1009KB
MD563280dedabfe7caec283920f1b5ee3dd
SHA15efc119e54f35770a9dae6997b550982c82cc86b
SHA256250684f6de27ae57738e361aa0b3cc967f27e8d017817dcef0199f5cbd0e7743
SHA51245e0108743f5922352980565df9f24ac1bddf8b15aca4e00a58affd8bc9136eee5144fa53fa91c2a76cd0bdbbc366b41f9b9d978da88328ef7c91ff55c6a9983